Adobe AIR 3.x <= 3.5.0.1060 Buffer Overflow (APSB13-05)

critical Nessus Plugin ID 64583

Synopsis

The remote Windows host contains a version of Adobe AIR that is affected by multiple vulnerabilities.

Description

According to its version, the instance of Adobe AIR 3.x on the remote Windows host is 3.5.0.1060 or earlier. It is, therefore, potentially affected by the following vulnerabilities :

- Several unspecified issues exist that could lead to buffer overflows and arbitrary code execution.
(CVE-2013-1372, CVE-2013-0645, CVE-2013-1373, CVE-2013-1369, CVE-2013-1370, CVE-2013-1366, CVE-2013-1365, CVE-2013-1368, CVE-2013-0642, CVE-2013-1367)

- Several unspecified use-after-free vulnerabilities exist that could lead to remote code execution. (CVE-2013-0649, CVE-2013-1374, CVE-2013-0644)

- Two unspecified issues exist that could lead to memory corruption and arbitrary code execution. (CVE-2013-0638, CVE-2013-0647)

- An unspecified information disclosure vulnerability exists. (CVE-2013-0637)

- An unspecified integer overflow vulnerability exists.
(CVE-2013-0639)

Solution

Upgrade to Adobe AIR 3.6.0.597 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb13-05.html

Plugin Details

Severity: Critical

ID: 64583

File Name: adobe_air_apsb13-05.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 2/13/2013

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-1374

Vulnerability Information

CPE: cpe:/a:adobe:air

Required KB Items: SMB/Adobe_AIR/Version, SMB/Adobe_AIR/Path

Exploit Ease: No known exploits are available

Patch Publication Date: 2/12/2013

Vulnerability Publication Date: 2/12/2013

Reference Information

CVE: CVE-2013-0637, CVE-2013-0638, CVE-2013-0639, CVE-2013-0642, CVE-2013-0644, CVE-2013-0645, CVE-2013-0647, CVE-2013-0649, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368, CVE-2013-1369, CVE-2013-1370, CVE-2013-1372, CVE-2013-1373, CVE-2013-1374

BID: 57912, 57916, 57917, 57918, 57919, 57920, 57921, 57922, 57923, 57924, 57925, 57926, 57927, 57929, 57930, 57932, 57933